Threat Intelligence Analyst, SEAR @ GatedTalent - Connecting Top Executive Search Firms And Executives | Jobright.ai
JOBSarrow
RecommendedLiked
0
Applied
0
Threat Intelligence Analyst, SEAR jobs in Washington, DC
Be an early applicantLess than 25 applicantsPosted by Agency
company-logo

GatedTalent - Connecting Top Executive Search Firms And Executives ยท 3 days ago

Threat Intelligence Analyst, SEAR

Wonder how qualified you are to the job?

ftfMaximize your interview chances
Employment

Insider Connection @GatedTalent - Connecting Top Executive Search Firms And Executives

Discover valuable connections within the company who might provide insights and potential referrals, giving your job application an inside edge.

Responsibilities

Analyze and understand advanced cyber actors, capabilities, and techniques.
Write scripts to expedite common threat intelligence tasks.
Utilize python, sql, and/or other commonly utilized data analysis languages.
Utilize the Diamond Model of Intrusion Analysis, MITRE Pre/ATT&CK frameworks for threat intelligence and research.
Collaborate with security researchers to contextualize cyber threat intelligence for decision makers.
Provide input into development of security technologies.
Work with security engineers in designing innovative mitigations to cyber threats while preserving privacy, ease-of-use, and user experience.
Remote work, with very occasional travel.

Qualification

Find out how your skills align with this job's requirements. If anything seems off, you can easily click on the tags to select or unselect skills to reflect your actual expertise.

MacOS threat intelligenceCyber operationsSecurity researchThreat actor analysisTask managementVirtual environment collaborationTeam playerProblem-solvingAttention to detailGrowth mindsetVerbal communicationWritten communication

Required

Intellectually curious team player with a genuine passion for finding, understanding, and mitigating cyber threats against macOS.
In-depth understanding of the threat intelligence cycle and cyber operations.
Minimum of 4 years experience in threat intelligence or security research.
Experience in analyzing highly-complex threat actor campaigns, including infrastructure, malware, and victim endpoints.
Ability to distill complex problems into manageable tasks and then drive those tasks to completion.
Demonstrable experience investigating macOS threat activity.
Impeccable attention to detail.
Growth mindset, thrives in fast-paced, changing environment.
Excellent verbal and written communications skills.
Proven history of successfully working on solo and group projects in a virtual/remote environment.
Bachelors Degree or Masters in related field or equivalent years of industry related experience

Company

GatedTalent - Connecting Top Executive Search Firms And Executives

twittertwittertwitter
company-logo
GatedTalent was established in 2017 in response to the need for a secure and sophisticated tool to allow individual executives to share information privately with executive recruiters while supporting GDPR compliancy.

Funding

Current Stage
Growth Stage

Leadership Team

leader-logo
Natalie Fitzpatrick
Executive Researcher
linkedin
Company data provided by crunchbase
logo

Orion

Your AI Copilot